JP2002540484A - 楕円曲線型の公開鍵暗号化アルゴリズムを用いる電子構成部品における対抗措置方法 - Google Patents

楕円曲線型の公開鍵暗号化アルゴリズムを用いる電子構成部品における対抗措置方法

Info

Publication number
JP2002540484A
JP2002540484A JP2000608546A JP2000608546A JP2002540484A JP 2002540484 A JP2002540484 A JP 2002540484A JP 2000608546 A JP2000608546 A JP 2000608546A JP 2000608546 A JP2000608546 A JP 2000608546A JP 2002540484 A JP2002540484 A JP 2002540484A
Authority
JP
Japan
Prior art keywords
countermeasure
algorithm
integer
value
elliptic curve
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
JP2000608546A
Other languages
English (en)
Japanese (ja)
Inventor
コロン,ジャン−セバスチャン
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemplus SA
Original Assignee
Gemplus SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus SA filed Critical Gemplus SA
Publication of JP2002540484A publication Critical patent/JP2002540484A/ja
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7233Masking, e.g. (A**e)+r mod n
    • G06F2207/7238Operand masking, i.e. message blinding, e.g. (A+r)**e mod n; k.(P+R)
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7233Masking, e.g. (A**e)+r mod n
    • G06F2207/7247Modulo masking, e.g. A**e mod (n*r)
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7257Random modification not requiring correction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • H04L2209/046Masking or blinding of operations, operands or results of the operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Computing Systems (AREA)
  • Computational Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Algebra (AREA)
  • Storage Device Security (AREA)
JP2000608546A 1999-03-26 2000-03-22 楕円曲線型の公開鍵暗号化アルゴリズムを用いる電子構成部品における対抗措置方法 Pending JP2002540484A (ja)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR99/03920 1999-03-26
FR9903920A FR2791496B1 (fr) 1999-03-26 1999-03-26 Procedes de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de crytographie a cle publique de type courbe elliptique
PCT/FR2000/000723 WO2000059157A1 (fr) 1999-03-26 2000-03-22 Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique de type courbe elliptique

Publications (1)

Publication Number Publication Date
JP2002540484A true JP2002540484A (ja) 2002-11-26

Family

ID=9543774

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2000608546A Pending JP2002540484A (ja) 1999-03-26 2000-03-22 楕円曲線型の公開鍵暗号化アルゴリズムを用いる電子構成部品における対抗措置方法

Country Status (8)

Country Link
US (1) US7286666B1 (fr)
EP (1) EP1166495A1 (fr)
JP (1) JP2002540484A (fr)
CN (1) CN1218531C (fr)
AU (1) AU3660300A (fr)
FR (1) FR2791496B1 (fr)
MX (1) MXPA01009402A (fr)
WO (1) WO2000059157A1 (fr)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000305453A (ja) * 1999-04-21 2000-11-02 Nec Corp 暗号化装置,復号装置,および暗号化・復号装置
WO2005008955A1 (fr) * 2003-07-22 2005-01-27 Fujitsu Limited Chiffrement infalsifiable utilisant une cle individuelle
JP2007187957A (ja) * 2006-01-16 2007-07-26 Sony Corp 暗号処理装置、および暗号処理方法、並びにコンピュータ・プログラム
JP2009500892A (ja) * 2005-06-29 2009-01-08 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 攻撃又は解析に対してデータ処理装置を保護するための装置及び方法

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2809893B1 (fr) * 2000-06-02 2002-11-15 Gemplus Card Int Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique sur courbe elliptique
FR2821944B1 (fr) * 2001-03-12 2003-05-30 Gemplus Card Int Procede de protection contre les attaques par mesure de courant ou de rayonnement electromagnetique
FR2821945B1 (fr) * 2001-03-12 2003-05-30 Gemplus Card Int Procede de protection contre les attaques par mesure de courant ou de rayonnement electromagnetique
FR2824210B1 (fr) * 2001-04-27 2003-05-30 Gemplus Card Int Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme cryptographique du type a cle publique sur une courbe elliptique
US7372960B2 (en) * 2001-12-31 2008-05-13 Certicom Corp. Method and apparatus for performing finite field calculations
KR100652377B1 (ko) * 2004-08-06 2007-02-28 삼성전자주식회사 모듈라 지수승 알고리즘, 기록매체 및 시스템
EP1844392B1 (fr) * 2005-01-21 2012-07-04 Certicom Corp. Generation de nombre aleatoire par courbe elliptique
FR2881300B1 (fr) * 2005-01-21 2007-03-16 Gemplus Sa Procede de generation d'une courbe elliptique, application a un procede cryptographique, et procede cryptographique une telle courbe
DE102006013515A1 (de) * 2006-03-23 2007-10-04 Siemens Ag Kryptographisches Verfahren mit elliptischen Kurven
FR2941115B1 (fr) * 2009-01-14 2011-02-25 Sagem Securite Codage de points d'une courbe elliptique
JP5407352B2 (ja) 2009-01-19 2014-02-05 富士通株式会社 復号処理装置、復号処理プログラム、復号処理方法
EP2326041A1 (fr) * 2009-11-19 2011-05-25 Gemalto SA Contre-mesures contre les attaques en force pour la randomisation de l'exposant
EP3208789B1 (fr) * 2016-02-22 2020-08-05 Eshard Procédé de protection d'un circuit contre une analyse par canaux auxiliaires
US10674045B2 (en) * 2017-05-31 2020-06-02 Google Llc Mutual noise estimation for videos

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6064740A (en) * 1997-11-12 2000-05-16 Curiger; Andreas Method and apparatus for masking modulo exponentiation calculations in an integrated circuit
DE69930334T2 (de) * 1998-01-28 2006-11-09 Hitachi, Ltd. IC-Karte ausgerüstet mit einer Verarbeitungsanlage für Elliptische-Kurven-Verschlüsselung
FR2809893B1 (fr) * 2000-06-02 2002-11-15 Gemplus Card Int Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique sur courbe elliptique

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000305453A (ja) * 1999-04-21 2000-11-02 Nec Corp 暗号化装置,復号装置,および暗号化・復号装置
WO2005008955A1 (fr) * 2003-07-22 2005-01-27 Fujitsu Limited Chiffrement infalsifiable utilisant une cle individuelle
JPWO2005008955A1 (ja) * 2003-07-22 2006-09-07 富士通株式会社 個人鍵を用いた耐タンパ暗号処理
JP4632950B2 (ja) * 2003-07-22 2011-02-16 富士通株式会社 個人鍵を用いた耐タンパ暗号処理
JP2009500892A (ja) * 2005-06-29 2009-01-08 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 攻撃又は解析に対してデータ処理装置を保護するための装置及び方法
US8738927B2 (en) 2005-06-29 2014-05-27 Irdeto B.V. Arrangement for and method of protecting a data processing device against an attack or analysis
JP2007187957A (ja) * 2006-01-16 2007-07-26 Sony Corp 暗号処理装置、および暗号処理方法、並びにコンピュータ・プログラム
JP4513752B2 (ja) * 2006-01-16 2010-07-28 ソニー株式会社 暗号処理装置、および暗号処理方法、並びにコンピュータ・プログラム

Also Published As

Publication number Publication date
US7286666B1 (en) 2007-10-23
CN1218531C (zh) 2005-09-07
WO2000059157A1 (fr) 2000-10-05
MXPA01009402A (es) 2002-06-04
FR2791496A1 (fr) 2000-09-29
EP1166495A1 (fr) 2002-01-02
CN1345496A (zh) 2002-04-17
FR2791496B1 (fr) 2001-10-19
AU3660300A (en) 2000-10-16

Similar Documents

Publication Publication Date Title
JP2002540483A (ja) 楕円曲線型公開鍵暗号化アルゴリズムを用いる電子構成部品内の対抗措置方法
US7764785B2 (en) Method for communicating securely over an insecure communication channel
Abroshan A hybrid encryption solution to improve cloud computing security using symmetric and asymmetric cryptography algorithms
EP3566385B1 (fr) Système de boîte blanche homomorphe et son procédé d'utilisation
US6876745B1 (en) Method and apparatus for elliptic curve cryptography and recording medium therefore
US7864951B2 (en) Scalar multiplication method with inherent countermeasures
JP2002540484A (ja) 楕円曲線型の公開鍵暗号化アルゴリズムを用いる電子構成部品における対抗措置方法
US10367637B2 (en) Modular exponentiation with transparent side channel attack countermeasures
WO2005008955A1 (fr) Chiffrement infalsifiable utilisant une cle individuelle
KR20020025630A (ko) 비밀 정보의 처리 장치, 프로그램 또는 시스템
US7912216B2 (en) Elliptic curve cryptosystem optimization using two phase key generation
EP3596876B1 (fr) Dispositif et procédé de multiplication en point de courbe elliptique pour la signature d'un message en boîte blanche
US11824986B2 (en) Device and method for protecting execution of a cryptographic operation
JP2009532973A (ja) 安全な復号方法
JP4977300B2 (ja) 暗号法及び装置
JP7155173B2 (ja) 外部監視攻撃からモジュラーインバージョン演算を保護すること
EP0952697B1 (fr) Procédé et système de chiffrage utilisant une courbe elliptique
US7248692B2 (en) Method of and apparatus for determining a key pair and for generating RSA keys
US7305093B2 (en) Method and apparatus for securely transferring data
KR100737667B1 (ko) 암호 체계의 개인 키 저장 및 복원 방법과 장치
US7123717B1 (en) Countermeasure method in an electronic component which uses an RSA-type public key cryptographic algorithm
Somani et al. An improved RSA cryptographic system
WO2017114739A1 (fr) Système et procédé pour cacher un secret cryptographique à l'aide d'une expansion
JP2003255831A (ja) 楕円曲線スカラー倍計算方法及び装置
JP3878853B2 (ja) 公開鍵暗号アルゴリズムを用いる電子構成品におけるモジュラべき乗演算アルゴリズム

Legal Events

Date Code Title Description
A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20050607

A601 Written request for extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A601

Effective date: 20050907

A602 Written permission of extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A602

Effective date: 20050914

A521 Written amendment

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20051207

A02 Decision of refusal

Free format text: JAPANESE INTERMEDIATE CODE: A02

Effective date: 20060530